Analysis

  • max time kernel
    168s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:53

General

  • Target

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe

  • Size

    1016KB

  • MD5

    4402b79a264a2159e792fe161ccdc510

  • SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

  • SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

  • SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • SSDEEP

    6144:QIXsL0tvrSVz1DnemeYbpsnEf78AoXh6KkiD0OofzA+/VygHU6ESl:QIXsgtvm1De5YlOx6lzBH46Up

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs 13 IoCs
  • Adds policy Run key to start application 2 TTPs 26 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 64 IoCs
  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 32 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 26 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe
    "C:\Users\Admin\AppData\Local\Temp\d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe
      "C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe" "c:\users\admin\appdata\local\temp\d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe*"
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3608
      • C:\Users\Admin\AppData\Local\Temp\wchpbgo.exe
        "C:\Users\Admin\AppData\Local\Temp\wchpbgo.exe" "-C:\Users\Admin\AppData\Local\Temp\vkypkypbyjgnloay.exe"
        3⤵
        • Modifies WinLogon for persistence
        • UAC bypass
        • Adds policy Run key to start application
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • System policy modification
        PID:1920
      • C:\Users\Admin\AppData\Local\Temp\wchpbgo.exe
        "C:\Users\Admin\AppData\Local\Temp\wchpbgo.exe" "-C:\Users\Admin\AppData\Local\Temp\vkypkypbyjgnloay.exe"
        3⤵
        • Modifies WinLogon for persistence
        • UAC bypass
        • Adds policy Run key to start application
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System policy modification
        PID:2768
    • C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe
      "C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe" "c:\users\admin\appdata\local\temp\d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System policy modification
      PID:3616

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cshzvkcpnzxfeivuk.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Users\Admin\AppData\Local\Temp\jcupogbrshitvcsunvfy.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Users\Admin\AppData\Local\Temp\lcsliyrferqzzessjp.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Users\Admin\AppData\Local\Temp\pkebcwtlofivziaezjvqkh.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Users\Admin\AppData\Local\Temp\vkypkypbyjgnloay.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Users\Admin\AppData\Local\Temp\wchpbgo.exe
    Filesize

    712KB

    MD5

    4922da3d22ff1c26819f6dc1e0dd2238

    SHA1

    8eaa3ac0e2d681d3fae64a53822202564d7a80cb

    SHA256

    32a4a7d8b0bf15bc7a904f1c2e284cb4deb2cfee3d2c88b4561f6f8a9e4ea070

    SHA512

    e4c809c9fabe3019df7c764d4c0432afc1c11ef79959331961f33e956e4a46cc37bfbd12ea001e275ea2e43e54577a47d55f5af2b0f5854a81c894c4e97da372

  • C:\Users\Admin\AppData\Local\Temp\wchpbgo.exe
    Filesize

    712KB

    MD5

    4922da3d22ff1c26819f6dc1e0dd2238

    SHA1

    8eaa3ac0e2d681d3fae64a53822202564d7a80cb

    SHA256

    32a4a7d8b0bf15bc7a904f1c2e284cb4deb2cfee3d2c88b4561f6f8a9e4ea070

    SHA512

    e4c809c9fabe3019df7c764d4c0432afc1c11ef79959331961f33e956e4a46cc37bfbd12ea001e275ea2e43e54577a47d55f5af2b0f5854a81c894c4e97da372

  • C:\Users\Admin\AppData\Local\Temp\wchpbgo.exe
    Filesize

    712KB

    MD5

    4922da3d22ff1c26819f6dc1e0dd2238

    SHA1

    8eaa3ac0e2d681d3fae64a53822202564d7a80cb

    SHA256

    32a4a7d8b0bf15bc7a904f1c2e284cb4deb2cfee3d2c88b4561f6f8a9e4ea070

    SHA512

    e4c809c9fabe3019df7c764d4c0432afc1c11ef79959331961f33e956e4a46cc37bfbd12ea001e275ea2e43e54577a47d55f5af2b0f5854a81c894c4e97da372

  • C:\Users\Admin\AppData\Local\Temp\wofzxoixxllvwcrskra.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe
    Filesize

    320KB

    MD5

    8c024513b2f8632e054dcf61121c1454

    SHA1

    435e85d5cfa0960c8f559af947f6ca02776d714d

    SHA256

    066ad5f9137f17f13fd26058077b2f42cd01da62bfc784eecdbb33d22ed06df0

    SHA512

    38eb7c4b35b52982a3741da0c5abf9e10bc5961d7ac5ab69be04c286d2a3531e51814382dda613e22b731a3bde49727147a410a07e77477ae7de177f6b0ea273

  • C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe
    Filesize

    320KB

    MD5

    8c024513b2f8632e054dcf61121c1454

    SHA1

    435e85d5cfa0960c8f559af947f6ca02776d714d

    SHA256

    066ad5f9137f17f13fd26058077b2f42cd01da62bfc784eecdbb33d22ed06df0

    SHA512

    38eb7c4b35b52982a3741da0c5abf9e10bc5961d7ac5ab69be04c286d2a3531e51814382dda613e22b731a3bde49727147a410a07e77477ae7de177f6b0ea273

  • C:\Users\Admin\AppData\Local\Temp\xzsqxqazhjc.exe
    Filesize

    320KB

    MD5

    8c024513b2f8632e054dcf61121c1454

    SHA1

    435e85d5cfa0960c8f559af947f6ca02776d714d

    SHA256

    066ad5f9137f17f13fd26058077b2f42cd01da62bfc784eecdbb33d22ed06df0

    SHA512

    38eb7c4b35b52982a3741da0c5abf9e10bc5961d7ac5ab69be04c286d2a3531e51814382dda613e22b731a3bde49727147a410a07e77477ae7de177f6b0ea273

  • C:\Users\Admin\AppData\Local\Temp\yslhhawnpfhtwevysbmgz.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\SysWOW64\cshzvkcpnzxfeivuk.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\SysWOW64\jcupogbrshitvcsunvfy.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\SysWOW64\lcsliyrferqzzessjp.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\SysWOW64\pkebcwtlofivziaezjvqkh.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\SysWOW64\vkypkypbyjgnloay.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\SysWOW64\wofzxoixxllvwcrskra.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\SysWOW64\yslhhawnpfhtwevysbmgz.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\cshzvkcpnzxfeivuk.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\cshzvkcpnzxfeivuk.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\cshzvkcpnzxfeivuk.exe
    Filesize

    128KB

    MD5

    00339fd45c0b16decf03f16a5abdb9d9

    SHA1

    6906bf2af6b5da3a45d634c5d6e9e95464c54094

    SHA256

    d60fcd7a9ec1bd62c8d31f551db7eb585f2cd159d691e12f62d4eca25a113cf9

    SHA512

    b5ba148efd8740c8eb13e89fdc688b363c226c6cc68c9695ab55fdb67cdc9274faa848333761a9b71e1e73d13c10bf57069916fb127600f79315aaf30a8842aa

  • C:\Windows\jcupogbrshitvcsunvfy.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\jcupogbrshitvcsunvfy.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\lcsliyrferqzzessjp.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\lcsliyrferqzzessjp.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\lcsliyrferqzzessjp.exe
    Filesize

    65KB

    MD5

    37358f038774f84b478b16fd8909539d

    SHA1

    8e962f7d9c9f3c64677d08b1fc728dd61c75158f

    SHA256

    7bd81afb4afa857f33c02f262c0023013a39a40cc48d9f754ac5a45c1fbcac4f

    SHA512

    b1e4775622ddc9d1bd94d9b75544835d1a917bc5d81cf1c7a4030063525418c6b0797eabee8b2b69eb9404b351752b54024fa2f5bf2f10016a10f21978e41159

  • C:\Windows\pkebcwtlofivziaezjvqkh.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\pkebcwtlofivziaezjvqkh.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\vkypkypbyjgnloay.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\vkypkypbyjgnloay.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\vkypkypbyjgnloay.exe
    Filesize

    512KB

    MD5

    d71dd64925a9a3828303253a2f65b4ba

    SHA1

    477bdc9126a19458a9a95d184d756a1755b8ae66

    SHA256

    9e4c571743268a3d1885959565437babd73ed31ab3c43beb9c8e5fd99cf68678

    SHA512

    0cf01da189bf89948e54e4e3439268e460c4febb5afedd715bfb7fa7489b8a7b6866e7ac24d8ddfab58f661f42a742cdb266297612c4cb66348695bf2a760f39

  • C:\Windows\wofzxoixxllvwcrskra.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\wofzxoixxllvwcrskra.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\yslhhawnpfhtwevysbmgz.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • C:\Windows\yslhhawnpfhtwevysbmgz.exe
    Filesize

    1016KB

    MD5

    4402b79a264a2159e792fe161ccdc510

    SHA1

    5a3f8dd7943dcbba109bc6f31b966197a817df6b

    SHA256

    d855ec4434551855a32c9e012b3346ce849a8f001b88064141e87c2027e9a671

    SHA512

    98bb70c3632714100c45de282cc88b442ed08ff7fc1e15254b2dfdeb6fbf89cc0a964b6e27ff60371cc058ea17541e13106334eb0876b7595cee281f001173bb

  • memory/1920-135-0x0000000000000000-mapping.dmp
  • memory/2768-138-0x0000000000000000-mapping.dmp
  • memory/3608-132-0x0000000000000000-mapping.dmp
  • memory/3616-168-0x0000000000000000-mapping.dmp